CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-40725

High Severity
Apache
SVRS
62/100

CVSSv3
5.3/10

EPSS
0.23957/1

CVE-2024-40725 allows for potential source code disclosure in Apache HTTP Server 2.4.61, even with a partial fix for CVE-2024-39884. This vulnerability arises because "AddType" configurations can, under specific indirect file requests, reveal local file contents. While the CVSS score is 5.3, SOCRadar's Vulnerability Risk Score (SVRS) is 62, indicating a moderate risk, though not critical. The underlying issue involves a CWE-668 (Exposure of Resource to Wrong Sphere). Notably, exploits are available and being used "In The Wild". This means attackers are actively attempting to leverage this flaw. Immediate mitigation, such as upgrading to Apache HTTP Server 2.4.62, is strongly recommended to prevent the disclosure of sensitive code. This is significant due to the potential for attackers to gain insights into the server's inner workings and potentially escalate attacks.

In The Wild
Exploit Avaliable
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:L
I:N
A:N
2025-03-14

2024-07-18
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-40725 is a partial fix for CVE-2024-39884 in Apache HTTP Server 2.4.61. It involves the legacy content-type based configuration of handlers, where "AddType" and similar configurations can lead to source code disclosure of local content under specific circumstances. This vulnerability is actively exploited in the wild.

Key Insights

  • SVRS Score: 56, indicating a moderate risk.
  • Exploit Status: Active exploits have been published.
  • CISA Warning: The Cybersecurity and Infrastructure Security Agency (CISA) has warned of the vulnerability, calling for immediate and necessary measures.
  • Threat Actors: Not specified in the provided information.

Mitigation Strategies

  • Upgrade to Apache HTTP Server version 2.4.62 or later.
  • Review and adjust "AddType" and similar configurations to prevent source code disclosure.
  • Implement web application firewalls (WAFs) to block malicious requests.
  • Regularly monitor logs and security alerts for suspicious activity.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

TitleSoftware LinkDate
soltanali0/CVE-2024-40725https://github.com/soltanali0/CVE-2024-407252024-12-18
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

2024-073: Apache HTTP Server Critical Vulnerabilities
2024-07-24
2024-073: Apache HTTP Server Critical Vulnerabilities | On July 23, 2024, Apache issued an advisory about two critical vulnerabilities in its HTTP Server, CVE-2024-40725 and CVE-2024-40898. These vulnerabilities can lead to HTTP request smuggling and SSL client authentication bypass, potentially resulting in unauthorised access and other malicious activities. It is recommended to update affected systems immediately.
sandworm
europa.eu
rss
forum
Critical Apache HTTP Server Vulnerabilities Expose Millions of Websites to Cyber Attack
Dhivya2024-07-18
Critical Apache HTTP Server Vulnerabilities Expose Millions of Websites to Cyber Attack | The Apache Software Foundation has disclosed several critical vulnerabilities in the Apache HTTP Server, which could potentially expose millions of websites to cyber-attacks. These vulnerabilities, identified by their Common Vulnerabilities and Exposures (CVE) numbers, affect various versions of the Apache HTTP Server and could lead to severe consequences such as source code disclosure, server-side request […] The post Critical Apache HTTP Server Vulnerabilities Expose Millions of Websites to
cybersecuritynews.com
rss
forum
news
CVE-2024-40725: Apache HTTP Server: source code disclosure with handlers configured via AddType
2024-07-17
CVE-2024-40725: Apache HTTP Server: source code disclosure with handlers configured via AddType | Posted by Eric Covener on Jul 17Severity: important Affected versions: - Apache HTTP Server 2.4.60 through 2.4.61 Description: A partial fix for CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. "AddType" and similar configuration, under some
seclists.org
rss
forum
news
CVE-2024-40725 | Apache HTTP Server 2.4.60/2.4.61 Configuration Content-Type information disclosure
vuldb.com2024-07-17
CVE-2024-40725 | Apache HTTP Server 2.4.60/2.4.61 Configuration Content-Type information disclosure | A vulnerability was found in Apache HTTP Server 2.4.60/2.4.61. It has been rated as problematic. This issue affects some unknown processing of the component Configuration Handler. The manipulation of the argument Content-Type leads to information disclosure. The identification of this vulnerability is CVE-2024-40725<
cve-2024-40725
domains
urls
cves

Social Media

Software Update: NoMachine releases new packages for version 8 to update the built-in web server, nxhtd, to Apache version 2.4.62, released by Apache to fix the following CVEs CVE-2024-40898, CVE-2024-40725. https://t.co/y7OXwkMlQo https://t.co/u6fRFP5you
0
0
0
Two critical vulnerabilities in Apache HTTP Server (CVE-2024-40725 &amp; CVE-2024-40898) could allow attackers to smuggle requests or bypass SSL client auth, leading to unauthorized access. Upgrade to version 2.4.62+ and review SSL configs ASAP! #ApacheHTTPServer #CVE
0
0
0
❗️CVE-2024-40725 Una correzione parziale della CVE-2024-39884 in Apache HTTP Server 2.4.61 ignora alcuni utilizzi di configurazione dei content-type. La direttiva "AddType", in alcune circostanze in cui i file vengono richiesti indirettamente, possono restituire il cod sorgente.
1
0
0
IBM HTTP Server is vulnerable to multiple vulnerabilities due to the included Apache HTTP Server (CVE-2024-40898, CVE-2024-40725) https://t.co/vPaiTUhpsU
0
0
0
CVE-2024-40725, CVE-2024-40898: vulnerability found in Apache HTTP Server versions 2.4.0 to 2.4.61. PoC https://t.co/12KmzzgdOf https://t.co/HdTy15mplL
0
0
6
CVE alert 🚨 Apache HTTP Server Flaws: Source Code Disclosure via Handlers Configured with AddType and SSRF (CVE-2024-40725, CVE-2024-39884) Checks have been integrated to Patrowl: our customers assets are protected.🦉 #CyberSecurity #InfoSec #Patrowl #CVE #Apache #HTTP #AddType https://t.co/Ki2D8z1fI5
0
0
1
CVE-2024-40725 &amp; CVE-2024-40898: Apache HTTP Server Flaws Put Millions of Websites at Risk https://t.co/ykNRxuWgXW
0
0
0
CVE-2024-40725 &amp; CVE-2024-40898: Apache HTTP Server Flaws Put Millions of Websites at Risk - https://t.co/3vdlo4Amzp
0
0
0
CVE-2024-40725 A partial fix for  CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. "AddType" and … https://t.co/yL7U5cVAEe
0
0
0
CVE-2024-40725 and CVE-2024-40898 are vulnerabilities found in the Apache HTTP Server that could potentially endanger millions of websites. Details: https://t.co/crzHIu9EN7 #cybersecurity #infosec #infosecurity
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppApachehttp_server

References

ReferenceLink
[email protected]https://httpd.apache.org/security/vulnerabilities_24.html

CWE Details

CWE IDCWE NameDescription
CWE-668Exposure of Resource to Wrong SphereThe product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence